last executing test programs: 4.070780431s ago: executing program 3 (id=10846): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180200"], 0x0, 0x10001, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x62a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x11, 0x4, 0x4, 0x1000ff, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) 4.004111423s ago: executing program 1 (id=10850): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x65) 2.211367538s ago: executing program 3 (id=10851): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x92) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r0, 0x40047451, &(0x7f0000000180)) 2.187692599s ago: executing program 1 (id=10854): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 2.135041599s ago: executing program 3 (id=10859): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 2.09530121s ago: executing program 0 (id=10861): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={r0, &(0x7f0000000340), 0x0}, 0x20) 2.09511727s ago: executing program 1 (id=10862): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180200"], 0x0, 0x10001, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x62a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x11, 0x4, 0x4, 0x1000ff, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) 2.0950197s ago: executing program 2 (id=10863): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) syz_clone(0x301d3e00, 0x0, 0x0, 0x0, 0x0, 0x0) 2.09234331s ago: executing program 3 (id=10864): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x6, 0x8, 0x8, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000004c0), 0xce, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r1}, 0x10) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 291.932436ms ago: executing program 2 (id=10865): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="180200000000ff0100000000000000008500000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000001700000095000000000000002f81c461b3fea834ceb0e17d802cfb227e656a3698c792bd22555161b0010095448e9f7024b45ffcd2ce278009682dc8f7c867b177ed5bd50b92aedef35b6cd87b56690b4c96f63ab02174911d5e51b76d2c31b8bece7b0f841f393c401d8f51383f0f28d4c00fa2149870f1779f204103dbebff2a0e292b42f01b0bb114fa6e1889a6437285a0c9f00c4245e4d3524af00636736e812558294430bf4b365e0a9c468c9eb4977fb1311404a36503e63d66ddcf9b8e1035383b90de09d000c223ffb7f13639e3ac52b248f92d041959c1f7985eb94aad8c0adf4e8730313d1b02662c6847a9851f40a969486ebbe7bfcb5b28fc7dbe1bb80c4a2c18a53fecc51e51de59049b0400000000000000394000000000000000d27022ca2e6e8190f483d0da08eef67837ed671c2154513111dbc0ee58c70889a1c6306b98300a49147242d3f8a6e4aea9b51d0e182153e1283089c3b42cca072dce78b07806950d2b5fd0b448fdf18269cbe47fae4cedeb356536d94534260fa7d6e6b7aa30d8dd5c8261d4ef52da9f0894bb3993edafc976a143adbe9731dd41d181a9c200000000000000000722d6bea9c421a5e3cee8a113092129714154cc28d52373ba50325730d592cfd68cd128a770f41a34b4a0b9af61eab15e7d0a24a11be157dbaea473ab59af3efaf2f00426803f170d"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x65) 252.055957ms ago: executing program 4 (id=10867): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 250.550237ms ago: executing program 0 (id=10877): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1f, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffffffff}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8}, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x88) 220.627387ms ago: executing program 0 (id=10868): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{r1}, &(0x7f0000000380), &(0x7f00000003c0)='%-010d \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) 220.333627ms ago: executing program 2 (id=10869): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00'}, 0x18) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 220.196267ms ago: executing program 4 (id=10870): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x92) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r0, 0x40047451, &(0x7f0000000180)) 135.087618ms ago: executing program 4 (id=10871): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x2, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x6, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x15, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000100850000000100000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000bc0)={r2, 0x0, 0x0}, 0x10) 127.817908ms ago: executing program 2 (id=10882): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x92) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r0, 0x40047451, &(0x7f0000000180)) 119.685168ms ago: executing program 0 (id=10883): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00'}, 0x18) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 118.353039ms ago: executing program 3 (id=10872): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 116.354658ms ago: executing program 1 (id=10885): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e01f3440cee51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cad32b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337602d3e5a815232f5e16c1b30c3a6abc85018e5ff2c91018afc9ffc2cc788bee1b47683db012469398685211dfbbae3e2ed0a50e7393bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d300006aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7af22e30d46a9d26d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977fb536a9caab37d9ac4cfc1c7b400000000000007ffc826b956ba859ac8e3c177b91bd7d5e41ff83ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d000069a16203a967c1bbe09315c29877a308bcc87dc3addb08142bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8240000e3428d2129369ee1b85af9ffffff0d0df414b315f651c8412392191fa83ee830548f11be359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92000000000f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb74d4ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905de328c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a978ee56c83a3466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342e0eaf6f330e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea95ec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf81700cd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be3827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f969369de47422604e2fc5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293b6c833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b612272d40f522d8c98c879aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbe71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd46dbd61627a2e0a74b5e6aefb7eee403502734137ff47a57f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a125e3af1130d66a7b66837ae7e7123dde7404a067ad0a6a2d6bec9411b61cad4121be3c72ff3a04713042253d438e7becf8120de3895b8ce974958bde39cb8da3427a2e9e2de936431e67fed5ab5684db07de39083d8948cc4c8a2608100000000000000000000aecb8b0b7941088f971ce17427eec32a012295cc0cdd32955176b6ad5a4bb953e58ccfa9428f452cfb5a48a9fda26db3985c8be3c2f99827da074825b01c4a3a71fb59d5798100000000000000c76b05a45d2dd8c20d971e2f3e4369168f5cb83d6ff3a18733fec726034fbfa95624135bee374414b2c8c61f52357a520efd6a10aff244bc8a62ed367981fb4d5d77f7bc093958ff46527499957da4934cd4b370cf76f72dd05fa80cdfb68c836fd81be7a58532e041a87f9222f157610a4bcdc05b2a55308c8e7568b90f7a338557e816a16972aea79dff5becefa6f9c5ce6c58fb38da9e7532dc53cfdc2e789b76f7d32aca1bfea2aa62621b78dded30fc07171866bf3d552900000000a32dda61eeda1750e157c2d569b9d08f583c0ee28daec2e8bb85f3c8e91c4448096ee953def18dc73e55cb30f9cd069d8780b00eaba382f0c3ae391c30a5f1b0f36dd0c2193b791995d2890327a10d7abac76d1202f72e97f0105184d7aaaab8d3e29c9a8d263f076b55cf53c5bb9c0662a3d19a6722d7f83ae4331d3256f90af0857788b380ccc3b266c418e66d1d756d5df6423dd0cea67bc235d3776d22270fc19301ead09f156893e9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{r1}, &(0x7f0000000380), &(0x7f00000003c0)='%-010d \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) 75.999119ms ago: executing program 0 (id=10873): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000800000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x31) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r0, 0x0, 0x0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r1, &(0x7f00000002c0), &(0x7f00000002c0)=""/157}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f00000000c0), &(0x7f0000000380)=""/75}, 0x20) 75.782479ms ago: executing program 1 (id=10874): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 75.584609ms ago: executing program 4 (id=10875): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x2f, &(0x7f0000000480)=r3, 0x4) 34.664699ms ago: executing program 1 (id=10876): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) syz_clone(0x301d3e00, 0x0, 0x0, 0x0, 0x0, 0x0) 34.455369ms ago: executing program 4 (id=10878): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={r0, &(0x7f0000000340), 0x0}, 0x20) 33.314969ms ago: executing program 2 (id=10890): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000800000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x31) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r0, 0x0, 0x0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r1, &(0x7f00000002c0), &(0x7f00000002c0)=""/157}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f00000000c0), &(0x7f0000000380)=""/75}, 0x20) 32.09338ms ago: executing program 0 (id=10892): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x2f, &(0x7f0000000480)=r3, 0x4) 16.18569ms ago: executing program 3 (id=10879): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 1.22084ms ago: executing program 4 (id=10880): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x65) 0s ago: executing program 2 (id=10881): ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='mm_page_alloc\x00', r2}, 0x10) write$cgroup_subtree(r0, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.107' (ED25519) to the list of known hosts. [ 29.951046][ T24] audit: type=1400 audit(1747066855.460:80): avc: denied { mounton } for pid=261 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 29.952516][ T261] cgroup: Unknown subsys name 'net' [ 29.973839][ T24] audit: type=1400 audit(1747066855.460:81): avc: denied { mount } for pid=261 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 30.002312][ T24] audit: type=1400 audit(1747066855.470:82): avc: denied { mounton } for pid=261 comm="syz-executor" path="/syzcgroup/net" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 30.002685][ T261] cgroup: Unknown subsys name 'devices' [ 30.024972][ T24] audit: type=1400 audit(1747066855.500:83): avc: denied { unmount } for pid=261 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 30.194217][ T261] cgroup: Unknown subsys name 'hugetlb' [ 30.200332][ T261] cgroup: Unknown subsys name 'rlimit' [ 30.370530][ T24] audit: type=1400 audit(1747066855.880:84): avc: denied { setattr } for pid=261 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 30.396351][ T24] audit: type=1400 audit(1747066855.880:85): avc: denied { mounton } for pid=261 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 30.400395][ T263] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 30.422314][ T24] audit: type=1400 audit(1747066855.880:86): avc: denied { mount } for pid=261 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 30.456141][ T24] audit: type=1400 audit(1747066855.940:87): avc: denied { relabelto } for pid=263 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 30.484304][ T261] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 30.493724][ T24] audit: type=1400 audit(1747066855.940:88): avc: denied { write } for pid=263 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 30.522502][ T24] audit: type=1400 audit(1747066855.970:89): avc: denied { read } for pid=261 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 31.248271][ T269] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.255969][ T269] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.263700][ T269] device bridge_slave_0 entered promiscuous mode [ 31.272246][ T269] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.279988][ T269] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.288223][ T269] device bridge_slave_1 entered promiscuous mode [ 31.315741][ T272] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.323173][ T272] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.330824][ T272] device bridge_slave_0 entered promiscuous mode [ 31.340228][ T272] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.347749][ T272] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.355227][ T272] device bridge_slave_1 entered promiscuous mode [ 31.371698][ T271] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.378880][ T271] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.386937][ T271] device bridge_slave_0 entered promiscuous mode [ 31.396122][ T271] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.403815][ T271] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.411527][ T271] device bridge_slave_1 entered promiscuous mode [ 31.456793][ T273] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.464378][ T273] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.471884][ T273] device bridge_slave_0 entered promiscuous mode [ 31.487306][ T273] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.494996][ T273] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.502900][ T273] device bridge_slave_1 entered promiscuous mode [ 31.542737][ T270] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.550309][ T270] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.558079][ T270] device bridge_slave_0 entered promiscuous mode [ 31.565272][ T270] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.572501][ T270] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.580678][ T270] device bridge_slave_1 entered promiscuous mode [ 31.672313][ T269] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.679492][ T269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.687027][ T269] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.694385][ T269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.713628][ T271] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.721224][ T271] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.729343][ T271] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.736642][ T271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.764372][ T272] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.772246][ T272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.780502][ T272] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.787862][ T272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.809831][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.817484][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.825802][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.835001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.843004][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.851349][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.859293][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.880966][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.889715][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.898417][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.929085][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.937788][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.946471][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.954329][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.963170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.971773][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 31.981079][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.989186][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.997698][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.004742][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.016952][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.038598][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.047540][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.054825][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.080161][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.089149][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.097638][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.104747][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.112634][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.121037][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.128551][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.136389][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.146381][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.153963][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.161367][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.170398][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.178457][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.187269][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.197735][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.207304][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 32.217828][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 32.227088][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.238142][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 32.247784][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.260563][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 32.271125][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.280649][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 32.288850][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.300731][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 32.309809][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.326985][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 32.335688][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.346556][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 32.356287][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.369459][ T271] device veth0_vlan entered promiscuous mode [ 32.382683][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 32.391305][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.400770][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 32.410606][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.419075][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.426380][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.434302][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.441899][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.450943][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 32.465077][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 32.474697][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.484867][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.492152][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.501115][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.510399][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.521873][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 32.530529][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.543304][ T271] device veth1_macvtap entered promiscuous mode [ 32.550471][ T272] device veth0_vlan entered promiscuous mode [ 32.563122][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.571140][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 32.580798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.590537][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 32.600402][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.609282][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 32.618563][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.628006][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.635623][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.647729][ T269] device veth0_vlan entered promiscuous mode [ 32.661504][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 32.670372][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.678922][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.688000][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.697492][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.705834][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.714551][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 32.723158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.735840][ T272] device veth1_macvtap entered promiscuous mode [ 32.745056][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.753643][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.763058][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.775274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 32.784115][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.795925][ T269] device veth1_macvtap entered promiscuous mode [ 32.807163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.815931][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.825139][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.833778][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.843908][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.858043][ T270] device veth0_vlan entered promiscuous mode [ 32.869092][ T273] device veth0_vlan entered promiscuous mode [ 32.878737][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 32.888230][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.897550][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 32.906854][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.917855][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.925814][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.933884][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.942209][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.956163][ T270] device veth1_macvtap entered promiscuous mode [ 32.969098][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.979287][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.989299][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.998770][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.007993][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.017712][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.026804][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.048747][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.058058][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.067346][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.076317][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.085210][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.093873][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.103513][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.121731][ T273] device veth1_macvtap entered promiscuous mode [ 33.137097][ T271] request_module fs-gadgetfs succeeded, but still no fs? [ 33.158437][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.167623][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.179914][ T269] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 33.225394][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.241474][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.864223][ T653] syz.4.178[653] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.066846][ T24] kauditd_printk_skb: 37 callbacks suppressed [ 35.066858][ T24] audit: type=1400 audit(1747066860.580:127): avc: denied { create } for pid=696 comm="syz.3.201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 35.255473][ T24] audit: type=1400 audit(1747066860.600:128): avc: denied { append } for pid=78 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 35.356378][ T24] audit: type=1400 audit(1747066860.600:129): avc: denied { open } for pid=78 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 35.430117][ T24] audit: type=1400 audit(1747066860.600:130): avc: denied { getattr } for pid=78 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 35.551936][ T24] audit: type=1400 audit(1747066860.900:131): avc: denied { create } for pid=751 comm="syz.2.228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 35.587097][ T24] audit: type=1400 audit(1747066860.940:132): avc: denied { create } for pid=753 comm="syz.1.229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 35.654753][ T24] audit: type=1400 audit(1747066861.160:133): avc: denied { create } for pid=788 comm="syz.3.246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 35.781496][ T24] audit: type=1400 audit(1747066861.240:134): avc: denied { cpu } for pid=800 comm="syz.0.252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 35.926194][ T24] audit: type=1400 audit(1747066861.440:135): avc: denied { create } for pid=841 comm="syz.2.273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 38.347786][ T24] audit: type=1400 audit(1747066863.860:136): avc: denied { create } for pid=1192 comm="syz.1.448" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 39.132605][ C0] hrtimer: interrupt took 233537 ns [ 40.974132][ T24] kauditd_printk_skb: 1 callbacks suppressed [ 40.974143][ T24] audit: type=1400 audit(1747066866.490:138): avc: denied { create } for pid=1596 comm="syz.3.645" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 41.877609][ T24] audit: type=1400 audit(1747066867.390:139): avc: denied { create } for pid=1723 comm="syz.1.707" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 41.974440][ T24] audit: type=1400 audit(1747066867.430:140): avc: denied { create } for pid=1729 comm="syz.4.711" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 43.640800][ T24] audit: type=1400 audit(1747066869.150:141): avc: denied { create } for pid=2023 comm="syz.3.856" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 43.972036][ T24] audit: type=1400 audit(1747066869.480:142): avc: denied { create } for pid=2094 comm="syz.2.889" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 44.044463][ T24] audit: type=1400 audit(1747066869.560:143): avc: denied { create } for pid=2109 comm="syz.4.898" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 44.314659][ T24] audit: type=1400 audit(1747066869.830:144): avc: denied { create } for pid=2165 comm="syz.1.926" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 44.443053][ T24] audit: type=1400 audit(1747066869.960:145): avc: denied { create } for pid=2189 comm="syz.2.937" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 45.737174][ T24] audit: type=1400 audit(1747066871.250:146): avc: denied { create } for pid=2435 comm="syz.4.1060" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 47.455890][ T24] audit: type=1400 audit(1747066872.970:147): avc: denied { create } for pid=2764 comm="syz.0.1220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 47.680296][ T24] audit: type=1400 audit(1747066873.190:148): avc: denied { create } for pid=2793 comm="syz.3.1231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 47.796532][ T24] audit: type=1400 audit(1747066873.310:149): avc: denied { create } for pid=2809 comm="syz.2.1239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 47.946627][ T2834] cgroup: syz.3.1251 (2834) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 47.996201][ T2834] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 48.435075][ T24] audit: type=1400 audit(1747066873.950:150): avc: denied { create } for pid=2920 comm="syz.1.1295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 48.505839][ T24] audit: type=1400 audit(1747066874.020:151): avc: denied { create } for pid=2933 comm="syz.1.1301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 49.113514][ T24] audit: type=1400 audit(1747066874.630:152): avc: denied { create } for pid=3056 comm="syz.2.1363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 49.203954][ T24] audit: type=1400 audit(1747066874.720:153): avc: denied { create } for pid=3081 comm="syz.0.1374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 49.605992][ T24] audit: type=1400 audit(1747066875.120:154): avc: denied { create } for pid=3169 comm="syz.4.1418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 50.206668][ T24] audit: type=1400 audit(1747066875.720:155): avc: denied { create } for pid=3270 comm="syz.4.1469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 50.996882][ T24] audit: type=1400 audit(1747066876.510:156): avc: denied { create } for pid=3413 comm="syz.3.1539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 52.829706][ T24] kauditd_printk_skb: 1 callbacks suppressed [ 52.829718][ T24] audit: type=1400 audit(1747066878.340:158): avc: denied { create } for pid=3694 comm="syz.3.1679" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 53.415543][ T24] audit: type=1400 audit(1747066878.930:159): avc: denied { write } for pid=3782 comm="syz.3.1723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 54.196174][ T24] audit: type=1400 audit(1747066879.710:160): avc: denied { ioctl } for pid=3877 comm="syz.4.1769" path="net:[4026532376]" dev="nsfs" ino=4026532376 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 54.253980][ T3886] device vlan1 entered promiscuous mode [ 54.575280][ T24] audit: type=1400 audit(1747066880.090:161): avc: denied { write } for pid=3926 comm="syz.0.1795" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 54.655925][ T3935] device bridge0 entered promiscuous mode [ 55.334108][ T24] audit: type=1400 audit(1747066880.850:162): avc: denied { write } for pid=4005 comm="syz.3.1833" name="ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 55.419703][ T24] audit: type=1400 audit(1747066880.850:163): avc: denied { open } for pid=4005 comm="syz.3.1833" path="/dev/ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 55.510666][ T24] audit: type=1400 audit(1747066880.850:164): avc: denied { ioctl } for pid=4005 comm="syz.3.1833" path="/dev/ppp" dev="devtmpfs" ino=153 ioctlcmd=0x743d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 56.096286][ T4048] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 57.073480][ T4132] device veth1_macvtap left promiscuous mode [ 57.273257][ T24] audit: type=1400 audit(1747066882.790:165): avc: denied { setopt } for pid=4155 comm="syz.4.1902" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 57.924678][ T24] audit: type=1400 audit(1747066883.440:166): avc: denied { ioctl } for pid=4254 comm="syz.0.1953" path="socket:[27374]" dev="sockfs" ino=27374 ioctlcmd=0x8970 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 58.187028][ T24] audit: type=1400 audit(1747066883.700:167): avc: denied { read } for pid=4279 comm="syz.0.1964" name="ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 62.993463][ T4807] device lo entered promiscuous mode [ 66.973712][ T5162] device dummy0 entered promiscuous mode [ 69.730047][ T5404] : renamed from team_slave_1 [ 74.003245][ T24] audit: type=1400 audit(1747066899.520:168): avc: denied { create } for pid=5761 comm="syz.3.2696" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 74.155441][ T24] audit: type=1400 audit(1747066899.660:169): avc: denied { read } for pid=5778 comm="syz.1.2714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 79.860772][ T6209] device veth1_macvtap left promiscuous mode [ 79.923030][ T6209] device macsec0 entered promiscuous mode [ 81.492101][ T6339] @: renamed from bond_slave_0 [ 84.190725][ T6524] @0: renamed from bond_slave_0 [ 85.453374][ T24] audit: type=1400 audit(1747066910.970:170): avc: denied { create } for pid=6660 comm="syz.0.3137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 88.840838][ T6971] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.848539][ T6971] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.961286][ T6983] ------------[ cut here ]------------ [ 88.992625][ T6983] trace type BPF program uses run-time allocation [ 89.010942][ T6983] WARNING: CPU: 0 PID: 6983 at kernel/bpf/verifier.c:10496 check_map_prog_compatibility+0x5d6/0x740 [ 89.065734][ T6983] Modules linked in: [ 89.070116][ T6983] CPU: 0 PID: 6983 Comm: syz.4.3295 Not tainted 5.10.237-syzkaller-00309-g7e2543346ff7 #0 [ 89.092370][ T6983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 89.127341][ T6983] RIP: 0010:check_map_prog_compatibility+0x5d6/0x740 [ 89.142654][ T6983] Code: 85 e9 14 fe ff ff e8 59 f7 ef ff 31 c0 e9 15 fe ff ff e8 4d f7 ef ff c6 05 a3 9b 2c 05 01 48 c7 c7 00 6a 05 85 e8 ba 3d f8 02 <0f> 0b e9 85 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c a3 fa ff [ 89.171953][ T6983] RSP: 0018:ffffc90000f87468 EFLAGS: 00010246 [ 89.180329][ T6983] RAX: 7b61b21f43a80f00 RBX: 0000000000000001 RCX: 0000000000080000 [ 89.204746][ T6983] RDX: ffffc90003142000 RSI: 00000000000025e3 RDI: 00000000000025e4 [ 89.221610][ T6983] RBP: ffffc90000f874b0 R08: dffffc0000000000 R09: ffffed103ee0a5f8 [ 89.229837][ T6983] R10: ffffed103ee0a5f8 R11: 1ffff1103ee0a5f7 R12: ffff888138400000 [ 89.253278][ T6983] R13: 0000000000000005 R14: dffffc0000000000 R15: ffff88811900c800 [ 89.261306][ T6983] FS: 00007fb506e046c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 89.285700][ T6983] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 89.303587][ T6983] CR2: 000000110c2baca1 CR3: 00000001105a5000 CR4: 00000000003506a0 [ 89.311965][ T6983] DR0: 0000200000000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 89.320440][ T6983] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 89.328813][ T6983] Call Trace: [ 89.332175][ T6983] resolve_pseudo_ldimm64+0x526/0x1020 [ 89.372670][ T6983] ? bpf_check+0xd720/0xd720 [ 89.377409][ T6983] ? kvmalloc_node+0x88/0x130 [ 89.416930][ T6983] bpf_check+0x8db4/0xd720 [ 89.425584][ T6983] ? bpf_get_btf_vmlinux+0x60/0x60 [ 89.452064][ T6983] ? is_bpf_text_address+0x177/0x190 [ 89.458783][ T6983] ? selinux_bpf_prog_alloc+0x51/0x140 [ 89.466449][ T6983] ? __kernel_text_address+0xa0/0x100 [ 89.482445][ T6983] ? unwind_get_return_address+0x4d/0x90 [ 89.488263][ T6983] ? stack_trace_save+0xe0/0xe0 [ 89.508693][ T6983] ? arch_stack_walk+0xee/0x140 [ 89.514436][ T6983] ? stack_trace_save+0x98/0xe0 [ 89.520123][ T6983] ? stack_trace_snprint+0xf0/0xf0 [ 89.532880][ T6983] ? __kasan_slab_alloc+0x69/0xf0 [ 89.538982][ T6983] ? selinux_bpf_prog_alloc+0x51/0x140 [ 89.548109][ T6983] ? __kasan_kmalloc+0xec/0x110 [ 89.571889][ T6983] ? __kasan_kmalloc+0xda/0x110 [ 89.577810][ T6983] ? kmem_cache_alloc_trace+0x184/0x2e0 [ 89.584221][ T6983] ? selinux_bpf_prog_alloc+0x51/0x140 [ 89.590106][ T6983] ? security_bpf_prog_alloc+0x62/0x90 [ 89.601270][ T6983] ? bpf_prog_load+0x949/0x1420 [ 89.620135][ T6983] ? __se_sys_bpf+0x442/0x680 [ 89.628024][ T6983] ? __x64_sys_bpf+0x7b/0x90 [ 89.638384][ T6983] ? do_syscall_64+0x31/0x40 [ 89.677500][ T6983] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 89.693105][ T6983] ? memset+0x35/0x40 [ 89.725292][ T6983] ? bpf_obj_name_cpy+0x193/0x1e0 [ 89.735443][ T6983] bpf_prog_load+0xf5a/0x1420 [ 89.740335][ T6983] ? map_freeze+0x320/0x320 [ 89.782608][ T6983] ? selinux_bpf+0xc7/0xf0 [ 89.787267][ T6983] ? security_bpf+0x82/0xa0 [ 89.844352][ T6983] __se_sys_bpf+0x442/0x680 [ 89.849642][ T6983] ? __x64_sys_bpf+0x90/0x90 [ 89.868024][ T6983] ? fpu__clear_all+0x20/0x20 [ 89.873664][ T6983] __x64_sys_bpf+0x7b/0x90 [ 89.889145][ T6983] do_syscall_64+0x31/0x40 [ 89.894512][ T6983] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 89.901257][ T6983] RIP: 0033:0x7fb50879b969 [ 89.906811][ T6983] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.927882][ T6983] RSP: 002b:00007fb506e04038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 89.936881][ T6983] RAX: ffffffffffffffda RBX: 00007fb5089c2fa0 RCX: 00007fb50879b969 [ 89.945914][ T6983] RDX: 0000000000000080 RSI: 0000200000000580 RDI: 0000000000000005 [ 89.954530][ T6983] RBP: 00007fb50881dab1 R08: 0000000000000000 R09: 0000000000000000 [ 89.963404][ T6983] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 89.971885][ T6983] R13: 0000000000000000 R14: 00007fb5089c2fa0 R15: 00007fff3eecf978 [ 89.980973][ T6983] ---[ end trace 1c6fc84dc90028b7 ]--- [ 90.377645][ T24] audit: type=1400 audit(1747066915.890:171): avc: denied { setattr } for pid=7120 comm="syz.4.3360" path="/dev/ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 92.032552][ T7226] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.123076][ T7303] syz.0.3445[7303] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.123148][ T7303] syz.0.3445[7303] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.846853][ T7341] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.221120][ T7374] sock: sock_set_timeout: `syz.2.3478' (pid 7374) tries to set negative timeout [ 102.046215][ T7957] ref_ctr_offset mismatch. inode: 0x101b offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 105.574402][ T8195] syz.3.3858 uses obsolete (PF_INET,SOCK_PACKET) [ 110.162541][ T96] udevd[96]: worker [294] terminated by signal 33 (Unknown signal 33) [ 110.204549][ T96] udevd[96]: worker [294] failed while handling '/devices/virtual/block/loop2' [ 110.233183][ T96] udevd[96]: worker [2290] terminated by signal 33 (Unknown signal 33) [ 110.263673][ T96] udevd[96]: worker [2290] failed while handling '/devices/virtual/block/loop3' [ 110.301877][ T96] udevd[96]: worker [400] terminated by signal 33 (Unknown signal 33) [ 110.318199][ T96] udevd[96]: worker [400] failed while handling '/devices/virtual/block/loop0' [ 111.813552][ T8703] syz.2.4096[8703] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.813621][ T8703] syz.2.4096[8703] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.604984][ T8760] bridge0: port 3(veth0) entered blocking state [ 112.696867][ T8760] bridge0: port 3(veth0) entered disabled state [ 112.722812][ T8760] device veth0 entered promiscuous mode [ 112.739711][ T8760] bridge0: port 3(veth0) entered blocking state [ 112.746311][ T8760] bridge0: port 3(veth0) entered forwarding state [ 114.165780][ T24] audit: type=1400 audit(1747066939.680:172): avc: denied { setattr } for pid=8897 comm="syz.3.4189" path="/dev/net/tun" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 114.382820][ T24] audit: type=1400 audit(1747066939.900:173): avc: denied { write } for pid=8913 comm="syz.1.4197" name="net" dev="proc" ino=43400 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 114.485767][ T24] audit: type=1400 audit(1747066939.920:174): avc: denied { add_name } for pid=8913 comm="syz.1.4197" name="cgroup.freeze" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 114.570884][ T24] audit: type=1400 audit(1747066939.920:175): avc: denied { create } for pid=8913 comm="syz.1.4197" name="cgroup.freeze" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 114.619191][ T24] audit: type=1400 audit(1747066939.920:176): avc: denied { associate } for pid=8913 comm="syz.1.4197" name="cgroup.freeze" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 114.932664][ T8943] syz.0.4210[8943] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.932719][ T8943] syz.0.4210[8943] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.984285][ T9108] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 118.684519][ T9238] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 119.077034][ T9295] device veth1_macvtap entered promiscuous mode [ 119.137337][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 121.379202][ T24] audit: type=1400 audit(1747066946.890:177): avc: denied { create } for pid=9475 comm="syz.3.4468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 130.747444][T10270] ip6erspan0: tun_chr_ioctl cmd 1074025677 [ 130.755457][T10270] ip6erspan0: linktype set to 805 [ 131.555974][T10310] tap0: tun_chr_ioctl cmd 1074025677 [ 131.586096][T10310] tap0: linktype set to 825 [ 132.829145][T10399] geneve1: tun_chr_ioctl cmd 35108 [ 132.903005][T10409] tap0: tun_chr_ioctl cmd 2147767506 [ 133.741794][T10499] tap0: tun_chr_ioctl cmd 2148553947 [ 135.694359][T10660] tap0: tun_chr_ioctl cmd 21731 [ 135.994176][T10684] tap0: tun_chr_ioctl cmd 1074025677 [ 136.004078][ T24] audit: type=1400 audit(1747066961.520:178): avc: denied { append } for pid=10689 comm="syz.3.5048" name="ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 136.031852][T10684] tap0: linktype set to 823 [ 136.175546][T10714] pim6reg0: tun_chr_ioctl cmd 1074025680 [ 139.042361][ T24] audit: type=1400 audit(1747066964.550:179): avc: denied { write } for pid=10949 comm="syz.3.5169" name="cgroup.subtree_control" dev="cgroup2" ino=173 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 139.178775][ T24] audit: type=1400 audit(1747066964.550:180): avc: denied { open } for pid=10949 comm="syz.3.5169" path="" dev="cgroup2" ino=173 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 139.294040][T10979] tap0: tun_chr_ioctl cmd 1074025677 [ 139.299674][T10979] tap0: linktype set to 512 [ 139.347670][T10982] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 139.354139][T10982] syzkaller1: linktype set to 776 [ 139.455856][T10999] geneve1: tun_chr_ioctl cmd 2147767519 [ 139.742583][T11015] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.750541][T11015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.758891][T11015] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.766982][T11015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.848714][T11015] device bridge0 entered promiscuous mode [ 139.922595][T11023] pim6reg0: tun_chr_ioctl cmd 1074025673 [ 140.332329][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.390165][T11061] syz.2.5222[11061] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.390234][T11061] syz.2.5222[11061] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.022847][T11184] bridge0: port 3(veth0) entered disabled state [ 143.042271][T11184] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.049930][T11184] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.102578][T11184] device bridge0 left promiscuous mode [ 143.577610][T11230] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.610188][T11230] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.618325][T11230] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.681606][T11230] device bridge0 entered promiscuous mode [ 145.432148][T11274] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.439720][T11274] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.524950][T11274] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.532519][T11274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.540442][T11274] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.548329][T11274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.623744][T11274] device bridge0 entered promiscuous mode [ 145.715852][T11294] tun0: tun_chr_ioctl cmd 1074025681 [ 146.502452][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.297769][T11366] tun0: tun_chr_ioctl cmd 2147767507 [ 147.591600][T11383] tun0: tun_chr_ioctl cmd 1074025676 [ 147.667087][T11383] tun0: owner set to 0 [ 149.524982][T11487] syz.0.5417 (11487) used obsolete PPPIOCDETACH ioctl [ 149.956433][T11513] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 150.027728][T11513] syzkaller0: linktype set to 1 [ 157.092256][ T24] audit: type=1400 audit(1747066982.600:181): avc: denied { create } for pid=11835 comm="syz.3.5581" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 159.458841][T11905] tap0: tun_chr_ioctl cmd 1074025677 [ 159.493304][T11905] tap0: linktype set to 270 [ 159.539229][T11914] tap0: tun_chr_ioctl cmd 1074025677 [ 159.556401][T11914] tap0: linktype set to 0 [ 160.015193][T11956] tap0: tun_chr_ioctl cmd 1074025681 [ 161.075191][T12024] tap0: tun_chr_ioctl cmd 1074025677 [ 161.086235][T12024] tap0: linktype set to 270 [ 161.938069][T12048] tap0: tun_chr_ioctl cmd 1074025677 [ 161.972425][T12048] tap0: linktype set to 0 [ 162.172669][T12054] tap0: tun_chr_ioctl cmd 1074025677 [ 162.178315][T12054] tap0: linktype set to 270 [ 162.517054][T12079] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 162.534560][T12079] pim6reg0: linktype set to 780 [ 162.648257][ T269] cgroup: fork rejected by pids controller in /syz1 [ 162.797471][T12112] tap0: tun_chr_ioctl cmd 1074025678 [ 162.832694][T12112] tap0: group set to 512 [ 163.078163][T12117] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.126984][T12117] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.140618][T12117] device bridge_slave_0 entered promiscuous mode [ 163.162309][T12117] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.179777][T12117] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.222074][T12117] device bridge_slave_1 entered promiscuous mode [ 163.491605][ T24] audit: type=1400 audit(1747066989.000:182): avc: denied { create } for pid=12117 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 163.595361][ T24] audit: type=1400 audit(1747066989.030:183): avc: denied { write } for pid=12117 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 163.597429][T12117] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.624711][T12117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.632769][T12117] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.640216][T12117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.679611][ T24] audit: type=1400 audit(1747066989.030:184): avc: denied { read } for pid=12117 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 163.714903][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.723719][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.817856][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.848656][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.897378][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.942804][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.982405][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.991232][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.050007][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.092828][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.117048][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.124509][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.204596][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.219273][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.261441][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.304294][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.340484][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.372860][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.408126][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.427461][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.460917][T12117] device veth0_vlan entered promiscuous mode [ 164.495461][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.528364][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.573055][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.609809][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.641204][T12117] device veth1_macvtap entered promiscuous mode [ 164.674905][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.686561][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.709394][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.749000][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.771109][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.017102][ T49] device bridge_slave_1 left promiscuous mode [ 165.036473][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.070817][ T49] device bridge_slave_0 left promiscuous mode [ 165.082933][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.159153][ T49] device veth1_macvtap left promiscuous mode [ 165.191430][ T49] device veth0_vlan left promiscuous mode [ 166.227615][T12253] syzkaller0: tun_chr_ioctl cmd 2148553947 [ 166.965772][T12310] syzkaller0: tun_chr_ioctl cmd 2148553947 [ 167.383772][T12344] syzkaller0: tun_chr_ioctl cmd 1074812117 [ 167.610296][T12356] device wg2 entered promiscuous mode [ 168.449456][T12391] syz.2.5832[12391] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 168.449558][T12391] syz.2.5832[12391] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.491592][T12489] tap0: tun_chr_ioctl cmd 1074025677 [ 169.554655][T12489] tap0: linktype set to 778 [ 171.383919][T12675] syzkaller0: tun_chr_ioctl cmd 1074812118 [ 171.681812][T12694] geneve1: tun_chr_ioctl cmd 1074025672 [ 171.702538][T12694] geneve1: ignored: set checksum enabled [ 173.478433][T12843] syz.0.6042[12843] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.478489][T12843] syz.0.6042[12843] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.102600][T12916] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 174.131457][T12916] syzkaller0: linktype set to 6 [ 174.662571][T12969] tun0: tun_chr_ioctl cmd 1074025692 [ 174.877815][ T24] audit: type=1400 audit(1747067000.390:185): avc: denied { ioctl } for pid=12994 comm="syz.0.6117" path="" dev="cgroup2" ino=161 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 175.058105][T13017] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 175.075617][T13017] syzkaller0: linktype set to 804 [ 175.647796][T13096] syz.4.6163[13096] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.647865][T13096] syz.4.6163[13096] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.769388][T13110] ip6_vti0: mtu greater than device maximum [ 178.117291][T13244] tap0: tun_chr_ioctl cmd 2147767511 [ 180.099124][ T24] audit: type=1400 audit(1747067005.610:186): avc: denied { attach_queue } for pid=13385 comm="syz.3.6299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 180.237203][T13396] tap0: tun_chr_ioctl cmd 1074025677 [ 180.252332][T13396] tap0: linktype set to 773 [ 181.444062][T13515] device pim6reg1 entered promiscuous mode [ 181.689483][T13548] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 181.712797][T13548] pim6reg0: linktype set to 769 [ 182.127247][T13613] syzkaller0: tun_chr_ioctl cmd 1074025675 [ 182.154719][T13613] syzkaller0: persist disabled [ 183.871110][T13772] syzkaller0: tun_chr_ioctl cmd 1074025675 [ 183.878734][T13772] syzkaller0: persist disabled [ 185.413656][ T24] audit: type=1400 audit(1747067010.930:187): avc: denied { relabelfrom } for pid=13905 comm="syz.3.6542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 185.438543][ T24] audit: type=1400 audit(1747067010.950:188): avc: denied { relabelto } for pid=13905 comm="syz.3.6542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 185.708519][T13925] device pim6reg1 entered promiscuous mode [ 187.763021][T14082] device pim6reg1 entered promiscuous mode [ 194.908826][T14549] tap0: tun_chr_ioctl cmd 1074025675 [ 194.921078][T14549] tap0: persist enabled [ 194.940966][T14549] tap0: tun_chr_ioctl cmd 1074025675 [ 194.954999][T14549] tap0: persist disabled [ 195.693906][ T1346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.721731][ T1346] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.729451][ T1346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.121092][T14697] tap0: tun_chr_ioctl cmd 1074025675 [ 196.137723][T14697] tap0: persist enabled [ 196.183656][T14697] tap0: tun_chr_ioctl cmd 1074025675 [ 196.202251][T14697] tap0: persist disabled [ 197.802570][T14794] device wg2 left promiscuous mode [ 198.686018][T14839] Q6\bY4: renamed from lo [ 200.277876][T15009] device pim6reg1 entered promiscuous mode [ 202.455357][T15138] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.505865][T15138] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.545280][T15138] device bridge_slave_0 entered promiscuous mode [ 202.610829][T15138] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.632261][T15138] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.644006][T15138] device bridge_slave_1 entered promiscuous mode [ 202.920698][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.950218][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.963949][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.980903][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.004179][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.011714][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.061629][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.083572][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.095204][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.104331][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.111707][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.158502][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.186008][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.203126][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.220651][T15138] device veth0_vlan entered promiscuous mode [ 203.241665][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.256468][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.266131][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.292634][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.302406][T15138] device veth1_macvtap entered promiscuous mode [ 203.319715][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.349500][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.925229][ T7] device bridge_slave_1 left promiscuous mode [ 203.933995][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.960309][ T7] device bridge_slave_0 left promiscuous mode [ 204.000903][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.052096][ T7] device veth1_macvtap left promiscuous mode [ 204.086517][ T7] device veth0_vlan left promiscuous mode [ 207.558889][T15588] : renamed from pim6reg1 [ 210.381539][T15774] device pim6reg1 entered promiscuous mode [ 211.951706][T15885] device syzkaller0 entered promiscuous mode [ 212.710498][T15987] : renamed from pim6reg1 [ 213.772756][T16075] device pim6reg1 entered promiscuous mode [ 214.744239][ T24] audit: type=1400 audit(1747067040.260:189): avc: denied { read } for pid=16174 comm="syz.4.7561" name="cgroup.subtree_control" dev="cgroup2" ino=427 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 215.732873][T16262] gretap0: refused to change device tx_queue_len [ 217.640131][T16419] syz.2.7676[16419] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 217.640198][T16419] syz.2.7676[16419] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 217.656828][T16422] syz.3.7677[16422] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 217.703443][T16422] syz.3.7677[16422] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 218.146848][T16485] gretap0: refused to change device tx_queue_len [ 218.224885][T16491] device veth1_to_bond entered promiscuous mode [ 218.251917][T16495] device syzkaller0 entered promiscuous mode [ 218.627594][T16548] syz.3.7735[16548] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 218.627658][T16548] syz.3.7735[16548] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 220.694065][T16681] syz.1.7794[16681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 220.710892][T16681] syz.1.7794[16681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 221.251880][T16756] syz.0.7830[16756] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 221.291486][T16756] syz.0.7830[16756] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 226.618374][ T24] audit: type=1400 audit(1747067052.130:190): avc: denied { read } for pid=17180 comm="syz.4.8024" dev="nsfs" ino=4026532368 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 226.670334][ T24] audit: type=1400 audit(1747067052.130:191): avc: denied { open } for pid=17180 comm="syz.4.8024" path="mnt:[4026532368]" dev="nsfs" ino=4026532368 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 226.792288][ T24] audit: type=1400 audit(1747067052.300:192): avc: denied { create } for pid=17191 comm="syz.4.8028" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 227.108532][ T24] audit: type=1400 audit(1747067052.620:193): avc: denied { create } for pid=17244 comm="syz.1.8055" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 228.612715][ T24] audit: type=1400 audit(1747067054.130:194): avc: denied { ioctl } for pid=17324 comm="syz.4.8090" path="net:[4026531999]" dev="nsfs" ino=4026531999 ioctlcmd=0x54e3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 229.431111][T17378] syz.1.8111[17378] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 229.431177][T17378] syz.1.8111[17378] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.641994][T17549] syz.3.8188[17549] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.669307][T17549] syz.3.8188[17549] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 240.212141][T17798] syz.0.8300[17798] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 240.233098][T17798] syz.0.8300[17798] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 243.637047][T18026] : renamed from pim6reg1 [ 243.838417][T18048] device syzkaller0 entered promiscuous mode [ 245.152905][T18182] p: renamed from pim6reg1 [ 246.816942][ T24] audit: type=1400 audit(1747067072.330:195): avc: denied { create } for pid=18206 comm="syz.4.8494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 255.308062][T18534] syz.1.8646[18534] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 255.308125][T18534] syz.1.8646[18534] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 261.485618][T19049] : renamed from pim6reg1 [ 272.912861][T19424] device syzkaller0 entered promiscuous mode [ 274.072498][T19489] syz.4.9085[19489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.072572][T19489] syz.4.9085[19489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 286.280205][T19877] device sit0 entered promiscuous mode [ 291.112671][T20034] syz.0.9331[20034] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.112741][T20034] syz.0.9331[20034] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.642528][T20102] syz.3.9363[20102] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.665948][T20102] syz.3.9363[20102] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 292.060054][T20141] 0: renamed from pim6reg1 [ 295.622310][T20320] device wg2 entered promiscuous mode [ 295.674520][T20327] syz.0.9465[20327] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 295.674580][T20327] syz.0.9465[20327] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 296.134618][T20373] device pim6reg1 entered promiscuous mode [ 298.160223][T20447] device syzkaller0 entered promiscuous mode [ 302.339516][T20592] device pim6reg1 entered promiscuous mode [ 303.006038][T20627] device syzkaller0 entered promiscuous mode [ 303.409253][T20647] device syzkaller0 entered promiscuous mode [ 303.596728][T20662] device pim6reg1 entered promiscuous mode [ 305.489549][T20793] syz.4.9684[20793] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 305.489614][T20793] syz.4.9684[20793] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 307.833257][T20867] device sit0 entered promiscuous mode [ 309.890931][T20907] device sit0 entered promiscuous mode [ 313.345255][T20970] device sit0 entered promiscuous mode [ 313.630010][T20992] syz.2.9789[20992] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 313.630089][T20992] syz.2.9789[20992] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 323.577510][T21339] device wg2 entered promiscuous mode [ 324.680477][T21375] syz.2.9953[21375] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 324.680551][T21375] syz.2.9953[21375] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 325.640239][T21427] syz.1.9977[21427] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 325.696847][T21427] syz.1.9977[21427] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 325.830338][T21449] 0: renamed from pim6reg1 [ 326.461974][T21483] 0: renamed from pim6reg1 [ 327.184341][T21522] 0: renamed from pim6reg1 [ 327.194814][ T24] audit: type=1400 audit(1747067152.710:196): avc: denied { remove_name } for pid=78 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 327.273315][ T24] audit: type=1400 audit(1747067152.710:197): avc: denied { rename } for pid=78 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 327.363249][ T24] audit: type=1400 audit(1747067152.710:198): avc: denied { create } for pid=78 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 333.362827][T21632] syz.1.10058[21632] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 333.363636][T21632] syz.1.10058[21632] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 336.924031][T21675] syz.4.10085[21675] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 336.958707][T21675] syz.4.10085[21675] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 337.020649][T21681] syz.3.10074[21681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 337.051250][T21681] syz.3.10074[21681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 337.322766][T21723] syz.4.10095[21723] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 337.341717][T21723] syz.4.10095[21723] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 337.472810][T21738] syz.1.10101[21738] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 337.518488][T21738] syz.1.10101[21738] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 338.681025][T21797] syz.3.10124[21797] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 338.739083][T21797] syz.3.10124[21797] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 339.447073][T21850] syz.2.10157[21850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 339.465430][T21850] syz.2.10157[21850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 339.951760][T21890] syz.0.10180[21890] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 340.082673][T21890] syz.0.10180[21890] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 340.318261][T21912] syz.0.10192[21912] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 340.410704][T21912] syz.0.10192[21912] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 341.036404][T21953] syz.2.10200[21953] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 341.055393][T21953] syz.2.10200[21953] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 344.516268][T22035] device wg2 entered promiscuous mode [ 351.572490][T22085] device wg2 entered promiscuous mode [ 358.611883][T22145] device wg2 entered promiscuous mode [ 360.545094][T22152] device pim6reg1 entered promiscuous mode [ 360.880068][T22186] device wg2 left promiscuous mode [ 360.924328][T22186] device wg2 entered promiscuous mode [ 360.980915][T22192] device pim6reg1 entered promiscuous mode [ 361.250186][T22218] device wg2 left promiscuous mode [ 361.277884][T22218] device wg2 entered promiscuous mode [ 361.287818][T22220] device pim6reg1 entered promiscuous mode [ 361.773970][T22256] device wg2 left promiscuous mode [ 361.793797][T22256] device wg2 entered promiscuous mode [ 361.881692][T22262] device wg2 left promiscuous mode [ 361.905618][T22262] device wg2 entered promiscuous mode [ 361.951256][T22270] device pim6reg1 entered promiscuous mode [ 362.537235][T22306] device pim6reg1 entered promiscuous mode [ 364.742554][T22458] bpf_get_probe_write_proto: 4 callbacks suppressed [ 364.742566][T22458] syz.1.10421[22458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 364.761187][T22458] syz.1.10421[22458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 365.281289][T22493] syz.2.10438[22493] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 365.370724][T22493] syz.2.10438[22493] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 365.716932][T22533] syz.3.10453[22533] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 365.728893][T22533] syz.3.10453[22533] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 366.306416][T22571] syz.0.10467[22571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 366.352332][T22571] syz.0.10467[22571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 367.821925][T22603] syz.3.10487[22603] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 367.889253][T22603] syz.3.10487[22603] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 371.226213][T22859] cgroup: fork rejected by pids controller in /syz0 [ 372.316081][ T7] device veth0 left promiscuous mode [ 372.321914][ T7] bridge0: port 3(veth0) entered disabled state [ 372.382351][ T7] device bridge_slave_1 left promiscuous mode [ 372.388647][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.492390][ T7] device bridge_slave_0 left promiscuous mode [ 372.499549][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.602974][ T7] device veth1_macvtap left promiscuous mode [ 372.941719][T22899] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.949366][T22899] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.957646][T22899] device bridge_slave_0 entered promiscuous mode [ 372.966267][T22899] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.974064][T22899] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.983146][T22899] device bridge_slave_1 entered promiscuous mode [ 373.222591][ T1346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 373.233224][ T1346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 373.284229][ T1346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 373.303452][ T1346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 373.337015][ T1346] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.344332][ T1346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.354703][ T1346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 373.366122][ T1346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 373.375240][ T1346] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.382570][ T1346] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.430747][ T1346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 373.455136][ T1346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 373.493337][ T1346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 373.528534][ T1346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 373.598546][ T1346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 373.608180][ T1346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 373.659243][ T1346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 373.706704][T22899] device veth0_vlan entered promiscuous mode [ 373.776685][ T1346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 373.801321][T22899] device veth1_macvtap entered promiscuous mode [ 373.868155][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 373.898129][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 373.959038][ T24] audit: type=1400 audit(1747067199.470:199): avc: denied { unmount } for pid=22899 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 374.092871][T22989] device pim6reg1 entered promiscuous mode [ 374.403109][T23021] device pim6reg1 entered promiscuous mode [ 374.520156][ T24] audit: type=1400 audit(1747067200.030:200): avc: denied { setattr } for pid=23029 comm="syz.0.10682" path="pipe:[92013]" dev="pipefs" ino=92013 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 375.157118][T23099] syz.2.10713[23099] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 375.157188][T23099] syz.2.10713[23099] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 376.008757][T23173] : renamed from vlan1 [ 376.294224][T23205] 5: renamed from syzkaller0 [ 378.215977][T23283] : renamed from pim6reg1